What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2022-10-17 11:00:51 Check Point named a Fast Mover in GigaOm\'s Radar for Secure Service Access (SSA) (lien direct) >Check Point is proud to be named a Fast Mover in GigaOm's Radar for SSA, in recognition of the speed at which Harmony Connect SASE is expected to become a Leader in this space. Why Check Point was named a Fast Mover and Challenger As a Fast Mover, GigaOm expects us to quickly become a… Guideline
Checkpoint.webp 2022-10-14 11:01:04 CloudGuard AppSec extends its free trial and legacy WAF trade-in (lien direct) >By, Diana Polansky, Cloud Security Product Marketing Manager  While CloudGuard has previously offered a legacy WAF trade-in for users of traditional web application firewalls who want modern web application and API protection but are locked into a WAF contract, we've decided to extend our offer upon improving CloudGuard AppSec's WAAP capabilities - and finding out…
Checkpoint.webp 2022-10-14 11:00:37 The FBI Publishes Statement – Unpatched and Outdated IoT Devices Increase Cyber Attack Opportunities (lien direct) >What Happened? The FBI recently issued an industry notification around unpatched and outdated devices, warning the public that cyber criminals are increasingly targeting internet-connected devices for the purpose ofexploiting their vulnerabilities The FBI discovered multiple vulnerabilities, specifically in medical devices, through devices that run outdated software and devices lacking sufficient security features. According to FBI…
Checkpoint.webp 2022-10-13 08:54:31 NSA, CISA& FBI Alert on Top CVEs Actively Exploited By People\'s Republic of China State-Sponsored Cyber Actors – Check Point Customers Remain Fully Protected (lien direct) Background Recently, the joint cybersecurity advisory (CSA) provided the top Common Vulnerabilities and Exposures (CVEs) used since 2020 by People's Republic of China (PRC) state-sponsored cyber actors as assessed by the National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency (CISA), and Federal Bureau of Investigation (FBI). In their alert NSA, CISA, and FBI urge…
Checkpoint.webp 2022-10-12 11:00:38 September 2022\'s Most Wanted Malware: Formbook on Top While Vidar \'Zooms\' Seven Places (lien direct) >Check Point Research reports that the infostealer Vidar has entered the top ten most prevalent malwares list following a fake Zoom campaign. Cyberattacks in Eastern European countries have increased dramatically and Education/Research is the most impacted sector worldwide Our latest Global Threat Index for September 2022 reveals that while Formbook is still the most prevalent… Threat
Checkpoint.webp 2022-10-11 11:01:45 Check Point Software Welcomes LearnQuest to the ATC Partner Program (lien direct) >The Check Point Mind team is excited to announce our new partnership with LearnQuest, a leading provider of IT and Business skills training for more than 25 years. Consistently recognized by TrainingIndustry.com as a top IT training company, LearnQuest maintains an extensive training catalog consisting of hundreds of IT topics, including Cloud, Application Development, Cyber… Guideline
Checkpoint.webp 2022-10-11 11:00:27 Three Key Takeaways from Microsoft Ignite (lien direct) >By, Russell Tal This year, Microsoft's Ignite conference is different. With both in-person and virtual options, Microsoft promises a new kind of Ignite, with an emphasis on “Do more with less in the Microsoft Cloud.” Check Point's cloud security platform enables Azure customers to attain Microsoft's goal, securing all assets and workloads across multi-clouds, automating…
Checkpoint.webp 2022-10-10 11:00:16 Protecting your assets in the cloud (lien direct) >By Jon Harlow, published Oct, 2022 Securing your business domain needs to be as natural as locking the door and switching on the alarm when you leave. That used to be the basis of security, right? Nobody gets through a door and onto the premises because there's a solid barrier backed by an audible alert.…
Checkpoint.webp 2022-10-04 15:44:50 What\'s the Story Around Cyber Attackers and IP Cameras? (lien direct) By Miri Ofir, R&D Director, Quantum IoT Protect, Check Point  Internet-connected security cameras are everywhere these days – public spaces, organizations, and even private homes. The market is estimated at around $50B for 2021 and rapidly growing. Every day, hundreds of thousands of security cameras are installed and connected worldwide.   These products are being developed…
Checkpoint.webp 2022-10-04 06:14:44 New Hacktivism Model Trends Worldwide (lien direct) >Check Point Research outlines a new model of hacktivism now trending worldwide. Five characteristics mark today's form of hacktivism, according to researchers: political ideology, leadership hierarchy, formal recruiting, advanced tools and public relations. CPR gives the hacktivist group Killnet as an example of the latest model, detailing its attacks by country and attack timeline. CPR… Guideline
Checkpoint.webp 2022-09-29 11:00:25 Check Point MIND Announces new partnership with training vendor Monnappa K.A. (lien direct) >Customers can now learn Malware Analysis and Threat Hunting using Memory Forensics from the author of the best selling book and the Black Hat Trainer Monnappa K.A MIND – Check Point Software's learning & Training organization announced a new partnership with training vendor Monnappa K.A, providing customer and partners the ability to advance their skills… Malware Threat
Checkpoint.webp 2022-09-28 15:10:06 Hacker Groups take to Telegram, Signal and Darkweb to assist Protestors in Iran (lien direct) >Check Point Research (CPR) sees multiple hacker groups using Telegram, Signal and the darkweb to aid anti-government protestors in Iran bypass regime restrictions. Key activities are data leaking and selling, including officials’ phone numbers and emails, and maps of sensitive locations. CPR sees the sharing of open VPN servers to bypass censorship and reports on…
Checkpoint.webp 2022-09-22 11:21:53 CPR analyzes A 7-year mobile surveillance campaign targeting largest minority in China (lien direct) >Highlights: Check Point Research (CPR) examines a long running mobile surveillance campaign, targeting the largest minority in China- the Uyghurs. The campaign is attributed to the Scarlet Mimic hacking group, which has used more than 20 different variations of its Android malware, disguised in multiple Uyghur related baits such as books, pictures, and even an…
Checkpoint.webp 2022-09-19 11:01:59 Prevention-first MDR/MPR – Elevating Managed Detection and Response to the Next Level (lien direct) >A common cyber security problem faced by many organizations  Everywhere you look, the impact of menacing cyberattacks has become headline news. Check Point's Mid-Year Report recently revealed a 42 percent global increase in cyberattacks and ransomware is now the number one threat to businesses. With the increase in attacks, security teams are faced with the… Ransomware Threat
Checkpoint.webp 2022-09-15 10:35:26 The mobile malware landscape in 2022 – Of Spyware, Zero-Click attacks, Smishing and Store Security (lien direct) >Cyberattacks are increasing in number all the time. Indeed, our 2022 Mid-Year Report revealed a 42% global year-on-year increase in attacks. And according to the World Economic Forum's 2022 Global Risk Report, 95% of cybersecurity issues are traced back to human error. This should be a red flag for all organizations, especially with the transition… Malware
Checkpoint.webp 2022-09-14 11:00:42 August\'s Top Malware: Emotet Knocked off Top Spot by FormBook while GuLoader and Joker Disrupt the Index (lien direct) >Check Point Research reports that FormBook is the most prevalent malware, while the Android spyware Joker takes third place in the mobile index. Apache Log4j Remote Code Execution also returns to first place as the most exploited vulnerability. Our latest Global Threat Index for August 2022 reports that FormBook is now the most prevalent malware,… Threat
Checkpoint.webp 2022-09-13 13:02:37 Introducing Check Point Horizon – the prevention-first SOC management platform (lien direct) >By Rafi Kretchmer, VP Product Marketing September 13, 2022 How many products are you using to try to stop critical attacks on your networks, endpoints, mobiles, cloud environments, IoT devices and emails? I'm going to guess there are a lot of platforms to manage and they're probably overwhelming your SOC teams with infinite alerts. On…
Checkpoint.webp 2022-09-08 10:01:07 Weaponized cybercrime: What organizations can learn from the conflict in Ukraine (lien direct) >On February 24th, 2022, Russia launched a full-scale military invasion of Ukraine with attacks on land, sea, air.  What has been less visible but nonetheless a critical element of the conflict is the battle being waged in cyberspace.  Just like the military conflict with its wider consequences in terms of disruption to trade and the…
Checkpoint.webp 2022-09-06 09:57:39 In the mighty Savana: Check Point Research reveals a 2-year campaign targeting large financial institutions in French-Speaking African countries (lien direct) >Highlights: Dubbed 'DangerousSavana- Check Point Research (CPR) uncovers a malicious campaign, targeting multiple major financial groups in French-speaking Africa, for the past two years Attackers used Spear-phishing as initial infection, sending malicious attachment emails to employees in Ivory Coast, Morocco, Cameroon, Senegal, and Togo The research provides overview of the infections chain and malicious infrastructure,… ★★★★★
Checkpoint.webp 2022-08-23 15:00:37 SE2 Automates Cloud Security with Check Point CloudGuard Security Posture Management (lien direct) >By Amit Sharon, Head of Global Customer Community & Market Research, Check Point SE2 is an insurance technology and services firm that helps clients quickly build and launch products that support digital transformation. Read how SE2 automated governance of hundreds of instances, groups, and users in an AWS environment. READ MORE > SE2 recognized the…
Checkpoint.webp 2022-08-18 11:01:37 Share Your Check Point Certification Badges Using Blockchain Technology (lien direct) >Check Point Certification earners can now share their Credly digital credentials to the Blockchain. Publishing your badge to Blockchain is another way for viewers to securely verify or validate your badge.   Blockchain technology creates a permanent public digital record of issuance or transaction ledger of tangible and intangible assets. Blockchain enabled badges means that…
Checkpoint.webp 2022-08-17 11:00:11 GCP, therefore IAM (lien direct) >Google Cloud Platform (GCP) Permissions Handling By: Eyal Levy- CloudGuard, Research Team Introduction Managing access authorization for your cloud assets is a challenging task. Certainly, when dealing with multiple public/private resources, environments, services, providers, and users. The GCP IAM service, which Google provides to each cloud account, is an Identity and Access Management system for…
Checkpoint.webp 2022-08-12 09:55:20 Vulnerabilities on Xiaomi\'s mobile payment mechanism which could allow forged transactions : A Check Point Research analysis (lien direct) > Highlights: Check Point Research (CPR) analyzed the payment system built into Xiaomi smartphones powered by MediaTek chips CPR found vulnerabilities that could allow forging of payment and disabling the payment system directly, from an unprivileged Android application CPR collaborated with Xiaomi, which acknowledged the vulnerabilities and provided fixes for the vulnerabilities Background   Mobile payments…
Checkpoint.webp 2022-08-10 11:00:30 July 2022\'s Most Wanted Malware: Emotet Takes Summer Vacation but Definitely Not \'Out-of-Office\' (lien direct) >Our latest Global Threat Index for July 2022 reveals that Emotet continues its reign as the most widely used malware, despite a 50% reduction in its global impact compared to the previous month. After a peak in Emotet’s global impact last month, Emotet is back to its global impact numbers and continues as the most… Threat
Checkpoint.webp 2022-08-10 08:08:32 From zero to hero in blockchain security – A CP workshop at DEF CON 30 (lien direct) DEF CON is one of the world’s largest and most notable cyber conventions, held annually in Las Vegas, Nevada. DEF CON first took place in June 1993 and today, attendees include computer security professionals, journalists, lawyers, federal government employees, security researchers, students, and hackers with a general interest in software, computer architecture, hardware modification and more. The event consists of several tracks of speakers featuring sessions about…
Checkpoint.webp 2022-08-09 10:20:55 Check Point Research: Education sector experiencing more than double monthly attacks, compared to other industries (lien direct) >Highlights: Education/Research sector worldwide experienced the highest volumes of attacks every month in 2022 and in 2021. In July 2022, the Education/Research sector shows more than double the number of weekly cyberattacks compared to the other industries' average. Latin America has seen the largest increase in weekly cyber-attacks in the month of July 2022 with…
Checkpoint.webp 2022-08-08 15:05:42 Live Public Preview: Check Point supports Eventarc for Google Cloud (lien direct) >By: Mark Brindley, Head of Cloud Security Alliance Last year, Google Cloud launched Eventarc, a unified platform to build event-driven applications in the cloud. This week, Google announced the public preview of third-party sources in Eventarc. Check Point is proud for its CloudGuard platform to be a member of the first cohort of ecosystem partners… ★★★★
Checkpoint.webp 2022-08-05 11:00:19 What can we learn from Apple\'s new Lockdown mode about the mobile security landscape? (lien direct) >By Noa Goldstein, Product Marketing Manager and Guy Lev, Harmony Mobile Product Lead Apple has recently announced a new feature, Lockdown Mode, which secures iOS users who might be personally targeted by sophisticated cyber threats. Lockdown Mode dramatically reduces mobile devices' attack surface to prevent cyber threats from reaching the user. This initiative validates what… Guideline ★★★
Checkpoint.webp 2022-08-04 11:00:12 IDC Survey Shows 70% Experienced Attack: How Secure is your Hybrid Data Center? (lien direct) >5-minute Data Center Security Assessment for data center, network, cloud, apps Cyber attacks are become more sophisticated and more frequent. Every enterprise data center is vulnerable. An IDC survey of nearly 500 enterprises showed that over 70% experienced at least one major security breach of their on-premises data centers with the majority experiencing two or…
Checkpoint.webp 2022-08-03 17:38:02 Github “Supply Chain” Attack (lien direct) workloads SecurityJust this morning, a significant software “supply chain” attack was discovered in Github, and while the attack was prevented from spreading further, the ramifications of “supply chain” attacks are clear and intimidating. This recent attack was executed in Github – the most popular code repository used by over 83 million developers across the globe. Their…
Checkpoint.webp 2022-08-03 09:58:18 Check Point Software\'s Mid-Year Security Report Reveals 42% Global Increase in Cyber Attacks with Ransomware the Number One Threat (lien direct) >Cyber Attack Trends: 2022 Mid-Year Report takes a closer look at how cyberattacks have intensified and been elevated as state – level weapon with hactivism flourishing in the first half of this year with key predictions around attacks in the Metaverse and Supply Chain DOWNLOAD THE REPORT With the war in Ukraine  dominating the headlines… Ransomware Threat
Checkpoint.webp 2022-08-02 17:00:06 Check Point announces its Azure Virtual WAN security solution (lien direct) >By Hezi Bahry, Cloud Network Security Product Manager, published August 1, 2022 Azure Virtual WAN, a Microsoft Network-as-a-Service, is already generating significant interest because of its operational improvements and advanced feature sets. Organizations using Azure Virtual WAN's capabilities need to ensure that deployments are protected, which is where Check Point CloudGuard Network Security can enable…
Checkpoint.webp 2022-08-02 11:00:00 Cybersecurity for banks – Securing bank IoT network & devices against attacks (lien direct) By Alon Bar, Product Marketing Manager It's no secret that leveraging Internet of Things (IoT) devices across bank facilities delivers productivity benefits. However, these same IoT devices can also possibly expose banks to new cyber threats. A “Big 4” US bank can easily have more than 1 million IoT devices on its network. Many of… ★★★★
Checkpoint.webp 2022-07-27 13:00:23 Azure Gateway Load Balancer is now available-and Check Point supports it today! (lien direct) >By: Paul Ardoin, Manager, Cloud Security Partner Marketing Previously, Check Point announced that our CloudGuard line of offerings was a launch partner of Azure Gateway Load Balancer-and the launch is now live! On July 14, 2022, Microsoft announced the general availability of Gateway Load Balancer in all regions and CloudGuard is ready. This is great…
Checkpoint.webp 2022-07-26 17:04:38 Check Point Attains Infrastructure Distinction in AWS Security Competency (lien direct) >By Mark Brindley, Head of Global Cloud Security Alliances, published July 26, 2022 Check Point Software Technologies announced today that it has achieved the Infrastructure Security distinction in the Amazon Web Services (AWS) Security Competency. This designation recognizes that Check Point has demonstrated and successfully met AWS's technical and quality requirements for providing a deep…
Checkpoint.webp 2022-07-26 11:31:59 Check Point Research: Weekly Cyber Attacks increased by 32% Year-Over-Year; 1 out of 40 organizations impacted by Ransomware (lien direct) >Highlights:        ·  Average weekly attacks per organization worldwide reached a peak of 1.2K attacks, a 32% increase year-over-year        ·  Education/ Research sector continues to be the most heavily attacked industry, seeing a 53% increase year-over-year        ·  Globally, 1 out of 40 organizations were impacted by Ransomware attacks, a worrying 59% increase year-over-year Latin… Ransomware
Checkpoint.webp 2022-07-25 15:08:57 Protecting IoT Devices from Within – Why IoT Devices Need A Different Security Approach? (lien direct) >By Gili Yankovitch, Technology Leader, IoT Embedded, Check Point IoT cyberattacks are increasing by the day, and unfortunately are becoming more sophisticated, widespread, and destructive for any business. We've seen a large number of examples in which  hundreds of thousands of connected devices were attacked by malware that spread over the entire network; Infecting PCs,… Malware Guideline
Checkpoint.webp 2022-07-21 11:01:18 Turn Security into Innovation with Check Point at AWS re:Inforce (lien direct) >AWS re:Inforce 2022 is just around the corner, taking place July 26–27 in the heart of Boston at its Convention and Exhibitor Center. Check Point is excited to be a sponsoring for this two-day, security event where IT leaders and AWS partners can network and learn about the latest innovations for cloud security from AWS… Guideline
Checkpoint.webp 2022-07-19 11:00:34 LinkedIn Still Number One Brand to be Faked in Phishing Attempts while Microsoft Surges up the Rankings to Number Two Spot in Q2 Report (lien direct) >Check Point Research issues its Q2 Brand Phishing Report, highlighting the brands that cyber criminals most often imitate to trick people into giving up their personal data Our Q2 2022 Brand Phishing Report highlights the brands that were most frequently imitated by cybercriminals in their attempts to steal individuals' personal information or payment credentials over…
Checkpoint.webp 2022-07-19 10:59:04 Getting the most from Microsoft Inspire 2022 (lien direct) >By Paul Ardoin, Manager, Cloud Security Partner Marketing If you're a channel partner or seller of Microsoft and Check Point offerings, it's time to celebrate our joint successes over the last twelve months! Microsoft Inspire, a virtual event      held July 19-20, is a great opportunity for Microsoft partners to expand their Azure opportunities with security…
Checkpoint.webp 2022-07-14 11:00:36 Is your SWG smarter than an SNI Jedi Master? (lien direct) >In our previous blog, we discussed how not all secure web gateways can prevent SNI fraud, risking connections to malicious servers or sites. In this post, we take a deeper look at what SNI fraud is and how it can be prevented. Let's reverse roles and, for a minute, imagine that bad guys use tricks…
Checkpoint.webp 2022-07-13 11:00:06 A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets (lien direct) >Check Point Research (CPR) reported evidence suggesting that Pakistan Air Force's Headquarters was a victim of a successful attack conducted by Sidewinder, a suspected India-based APT group. During May 2022, several malware samples and two encrypted files, related to the attack were uploaded to Virus Total. After decrypting the encrypted files, CPR saw that one… Malware APT-C-17
Checkpoint.webp 2022-07-12 21:42:07 8 Million Dollars Stolen in a Uniswap Phishing Attack (lien direct) >Uniswap is a leading decentralized crypto exchange that runs on the Ethereum blockchain, which uses a decentralized network protocol. The protocol facilitates automated transactions between cryptocurrency tokens on the Ethereum blockchain using smart contracts. Yesterday, the Binance CEO @cz_binance triggered an alarm when he tweeted about a potential exploit on Uniswap: Blockchain explorers such as… Guideline
Checkpoint.webp 2022-07-12 16:25:31 Check Point Software Technologies announces the integration of CloudGuard Network Security with AWS Cloud WAN Service (lien direct) >By Jeff Engel, Cloud Security Technical Marketing Engineer, published July 12, 2022 Background As more and more organizations transition workloads to the cloud, they are at the same time looking for ways to simplify the deployment of highly resilient but also complex architectures. AWS continues to develop and launch new services to make the architecture…
Checkpoint.webp 2022-07-12 11:00:05 June 2022\'s Most Wanted Malware: New Banking, MaliBot, Poses Danger for Users of Mobile Banking (lien direct) >Check Point Research reports on new Android banking malware, MaliBot. Emotet, with new variant, is still the most prevalent malware while Snake Keylogger climbs from eighth place to third. Our latest Global Threat Index for June 2022 reveals new Android banking, MaliBot, has taken third place in the most prevalent mobile malwares after it emerged… Malware Threat
Checkpoint.webp 2022-07-06 11:00:57 Amazon Prime Day or Amazon Crime Day? Don\'t Fall Victim to Phishing, Warns Check Point Software (lien direct) >Highlights This year, during the first few days of July, Check Point Research (CPR) has already witnessed a 37% increase in daily Amazon-related phishing attacks compared to the daily average in June Last year during the month of Amazon Prime Day (June 2021) we witnessed an 86% increase in phishing emails relating to the occasion,…
Checkpoint.webp 2022-07-06 11:00:52 Can your Secure Web Gateway (SWG) prevent SNI fraud? (lien direct) >Can your Secure Web Gateway (SWG) prevent SNI fraud? We checked and some of the top gateways can't. Preventing attempts to bypass SNI-based HTTPS filtering can make the difference between a breach and staying safe. Is Your SWG's URL-Filter up to the Challenge? When it comes to securing internet access and browsing, organizations apply URL…
Checkpoint.webp 2022-06-29 11:00:47 Seven Key Considerations for a ZTNA Solution (lien direct) >Explore seven key considerations to keep in mind when evaluating a Zero Trust Network Access (ZTNA) solution for your environment Over the last couple of years, organizations have experienced a massive shift to remote and hybrid work environments, which has dramatically increased their attack surfaces and risk. Many companies accelerated cloud initiatives to provide access…
Checkpoint.webp 2022-06-28 11:00:50 Malicious Hackers go to Work as We Head for the Sun: Travelers Need to be on Their Guard Over the Summer Holidays and Weekend Breaks (lien direct) >With summer travel expected to increase this year, Check Point warns travelers to stay vigilant and follow cyber safety precautions to stay protected before and whilst on vacation As the summer vacation season fast approaches, Check Point is warning the public to stay vigilant due to the increased cybersecurity risks for both individuals and organizations.…
Checkpoint.webp 2022-06-22 11:00:55 Cybersecurity for banks – Enabling secure SD-WAN connectivity for branches (lien direct) >By Alon Bar, Product Marketing Manager Connecting branches directly to the cloud can significantly increase the risk of attack via malicious files, malware, zero-day, bots, viruses, APTs, and more. To mitigate these risks, many banks seek to gradually enable their branches with SD-WAN connectivity to the internet and cloud to ensure enhanced security. This blog…
Last update at: 2024-05-31 09:08:57
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter